Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-09-2024 01:02

General

  • Target

    167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34.jar

  • Size

    84KB

  • MD5

    5acb5f7762f565fb8048d7eb2f68c30d

  • SHA1

    9280824a7f831fee6a4c8b2f737892e9ef91a5ca

  • SHA256

    167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34

  • SHA512

    7e30e4d7a8653a995bef974447e79b44d552fa35e6966315089a2da3d6eeb22e10354ed733ae0b6e3d66ff55f5d7053540faf3784690b661269d29ee8f59d83e

  • SSDEEP

    1536:7QKhXzU/FbhBxMOeWNgSmJyQhBFVv4WFJdiM+i8B:EKpU/dSlWNgSm4QJ2kdJ+

Malware Config

Signatures

  • STRRAT

    STRRAT is a remote access tool than can steal credentials and log keystrokes.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
    java -jar C:\Users\Admin\AppData\Local\Temp\167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34.jar
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SYSTEM32\cmd.exe
      cmd /c schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34.jar"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Windows\system32\schtasks.exe
        schtasks /create /sc minute /mo 30 /tn Skype /tr "C:\Users\Admin\AppData\Roaming\167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34.jar"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3392
    • C:\Program Files\Java\jre-1.8\bin\java.exe
      "C:\Program Files\Java\jre-1.8\bin\java.exe" -jar "C:\Users\Admin\AppData\Roaming\167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34.jar"
      2⤵
        PID:3216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34.jar

      Filesize

      84KB

      MD5

      5acb5f7762f565fb8048d7eb2f68c30d

      SHA1

      9280824a7f831fee6a4c8b2f737892e9ef91a5ca

      SHA256

      167e8b53c7c1959f05a788d95982ff056591146e7b9711cd9e041347cf21db34

      SHA512

      7e30e4d7a8653a995bef974447e79b44d552fa35e6966315089a2da3d6eeb22e10354ed733ae0b6e3d66ff55f5d7053540faf3784690b661269d29ee8f59d83e

    • C:\ProgramData\Oracle\Java\.oracle_jre_usage\3903daac9bc4a3b7.timestamp

      Filesize

      46B

      MD5

      2b7e6d7a78f6990b41bb8ea0f3168917

      SHA1

      abe6285736dff97bf957061e5c1234a1c317d5c1

      SHA256

      224d29a9ee132cfad733b9d89abc717df21886be72d8bd770a1a4d264c1e8c75

      SHA512

      dd592e9585a0cfc1335d0b0e751e8eedbef658a8f96676c3df6af292f2b77e998e048b261e0d6e85313e3ae90524cfe5e8984df72ff445191c1f870c48bdb812

    • memory/2028-34-0x000001F4B5D30000-0x000001F4B5D31000-memory.dmp

      Filesize

      4KB

    • memory/2028-37-0x000001F4B7510000-0x000001F4B7780000-memory.dmp

      Filesize

      2.4MB

    • memory/2028-20-0x000001F4B77C0000-0x000001F4B77D0000-memory.dmp

      Filesize

      64KB

    • memory/2028-19-0x000001F4B77B0000-0x000001F4B77C0000-memory.dmp

      Filesize

      64KB

    • memory/2028-22-0x000001F4B77D0000-0x000001F4B77E0000-memory.dmp

      Filesize

      64KB

    • memory/2028-26-0x000001F4B77F0000-0x000001F4B7800000-memory.dmp

      Filesize

      64KB

    • memory/2028-25-0x000001F4B77E0000-0x000001F4B77F0000-memory.dmp

      Filesize

      64KB

    • memory/2028-28-0x000001F4B7800000-0x000001F4B7810000-memory.dmp

      Filesize

      64KB

    • memory/2028-13-0x000001F4B7780000-0x000001F4B7790000-memory.dmp

      Filesize

      64KB

    • memory/2028-14-0x000001F4B7790000-0x000001F4B77A0000-memory.dmp

      Filesize

      64KB

    • memory/2028-39-0x000001F4B7790000-0x000001F4B77A0000-memory.dmp

      Filesize

      64KB

    • memory/2028-16-0x000001F4B77A0000-0x000001F4B77B0000-memory.dmp

      Filesize

      64KB

    • memory/2028-40-0x000001F4B77A0000-0x000001F4B77B0000-memory.dmp

      Filesize

      64KB

    • memory/2028-46-0x000001F4B7800000-0x000001F4B7810000-memory.dmp

      Filesize

      64KB

    • memory/2028-45-0x000001F4B77F0000-0x000001F4B7800000-memory.dmp

      Filesize

      64KB

    • memory/2028-44-0x000001F4B77E0000-0x000001F4B77F0000-memory.dmp

      Filesize

      64KB

    • memory/2028-43-0x000001F4B77D0000-0x000001F4B77E0000-memory.dmp

      Filesize

      64KB

    • memory/2028-42-0x000001F4B77C0000-0x000001F4B77D0000-memory.dmp

      Filesize

      64KB

    • memory/2028-41-0x000001F4B77B0000-0x000001F4B77C0000-memory.dmp

      Filesize

      64KB

    • memory/2028-38-0x000001F4B7780000-0x000001F4B7790000-memory.dmp

      Filesize

      64KB

    • memory/2028-2-0x000001F4B7510000-0x000001F4B7780000-memory.dmp

      Filesize

      2.4MB

    • memory/3216-50-0x0000017880000000-0x0000017880270000-memory.dmp

      Filesize

      2.4MB

    • memory/3216-61-0x0000017880270000-0x0000017880280000-memory.dmp

      Filesize

      64KB

    • memory/3216-63-0x0000017880280000-0x0000017880290000-memory.dmp

      Filesize

      64KB

    • memory/3216-65-0x0000017880290000-0x00000178802A0000-memory.dmp

      Filesize

      64KB

    • memory/3216-67-0x00000178802A0000-0x00000178802B0000-memory.dmp

      Filesize

      64KB

    • memory/3216-69-0x00000178802B0000-0x00000178802C0000-memory.dmp

      Filesize

      64KB

    • memory/3216-74-0x00000178802D0000-0x00000178802E0000-memory.dmp

      Filesize

      64KB

    • memory/3216-78-0x0000017880000000-0x0000017880270000-memory.dmp

      Filesize

      2.4MB

    • memory/3216-77-0x00000178802E0000-0x00000178802F0000-memory.dmp

      Filesize

      64KB

    • memory/3216-76-0x00000178802F0000-0x0000017880300000-memory.dmp

      Filesize

      64KB

    • memory/3216-73-0x00000178802C0000-0x00000178802D0000-memory.dmp

      Filesize

      64KB

    • memory/3216-79-0x00000178FD400000-0x00000178FD401000-memory.dmp

      Filesize

      4KB

    • memory/3216-80-0x0000017880270000-0x0000017880280000-memory.dmp

      Filesize

      64KB

    • memory/3216-81-0x0000017880280000-0x0000017880290000-memory.dmp

      Filesize

      64KB

    • memory/3216-83-0x0000017880290000-0x00000178802A0000-memory.dmp

      Filesize

      64KB

    • memory/3216-84-0x00000178802A0000-0x00000178802B0000-memory.dmp

      Filesize

      64KB

    • memory/3216-85-0x00000178802B0000-0x00000178802C0000-memory.dmp

      Filesize

      64KB

    • memory/3216-86-0x00000178802C0000-0x00000178802D0000-memory.dmp

      Filesize

      64KB

    • memory/3216-87-0x00000178802D0000-0x00000178802E0000-memory.dmp

      Filesize

      64KB

    • memory/3216-89-0x00000178802E0000-0x00000178802F0000-memory.dmp

      Filesize

      64KB

    • memory/3216-88-0x00000178802F0000-0x0000017880300000-memory.dmp

      Filesize

      64KB